Webinar: PKI Insights - Energy Utility PKI Cybersecurity in Critical Infrastructure (CIP) Environments by PKI Solutions

ADCS Hotfixes

This is the list of Microsoft hotfixes, patches, and known issues related to Active Directory Certificate Services. It will be updated as new releases are made by Microsoft as well as when new issues are identified. If you have any feedback, comments, or notice something that is missing, please let us know.

Contact Us
Schedule a Demo

Change Log – Last Updated May 19, 2022

May 19, 2022 – Started Server 2022 Tracking and addition of KB5014754 for all CA OS versions.

June 24, 2021 – Added Certificate Transparency Configuration to Windows Server 2019.

April 3, 2019 – Added Windows Server 2019 Tracking. Add Windows Server 2016 Bug with Certutil and custom Issuance/Policies/OIDs

ADCS Digest Statistics

 

Operating System Hotfixes Known Issues
Windows Server 2003 9 1
Windows Server 2008 17 2
Windows Server 2008 R2 20 3
Windows Server 2012 6 9
Windows Server 2012 R2 7 9
Windows Server 2016 1 10
Windows Server 2019 2 11
Windows Server 2022 2 11
ADCS Certificate Client 17 4